Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 22:07
Behavioral task
behavioral1
Sample
4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe
Resource
win7-20240903-en
General
-
Target
4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe
-
Size
1.8MB
-
MD5
2f7a0b0d633254c477f9d8650d485d11
-
SHA1
1ce7e5c3989077d2965d9aac2a256f9930e5b98f
-
SHA256
4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0
-
SHA512
b6141e51687d39942fb04f593c7bb2c0a7ec9e0bc53200f22e4d4c94fdb5ce55aed3169ca35d014fb746089bd2087f585ad3f057931642650ff0063195054299
-
SSDEEP
49152:VbA3GzW8NA/VUPoFVwrIIV+DJGfZ19qigh:Vbs8NA/VUPoXIV+Dwbwfh
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 2676 schtasks.exe 34 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe -
resource yara_rule behavioral1/files/0x0007000000016d4a-9.dat dcrat behavioral1/memory/2736-13-0x00000000010A0000-0x000000000122E000-memory.dmp dcrat behavioral1/memory/2392-110-0x0000000000DF0000-0x0000000000F7E000-memory.dmp dcrat behavioral1/memory/1792-121-0x00000000013B0000-0x000000000153E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 372 powershell.exe 2100 powershell.exe 476 powershell.exe 1480 powershell.exe 1304 powershell.exe 1672 powershell.exe 380 powershell.exe 532 powershell.exe 1764 powershell.exe 1440 powershell.exe 1916 powershell.exe 1168 powershell.exe 3052 powershell.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
pid Process 2736 Crtmonitor.exe 2392 lsass.exe 1792 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 2916 cmd.exe 2916 cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Crtmonitor.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Crtmonitor.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\fonts\c5b4cb5e9653cc Crtmonitor.exe File created C:\Program Files\Mozilla Firefox\fonts\services.exe Crtmonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1928 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2972 schtasks.exe 2056 schtasks.exe 2036 schtasks.exe 2300 schtasks.exe 1984 schtasks.exe 2876 schtasks.exe 1068 schtasks.exe 2316 schtasks.exe 2392 schtasks.exe 2984 schtasks.exe 1476 schtasks.exe 2956 schtasks.exe 2572 schtasks.exe 1792 schtasks.exe 2432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 2736 Crtmonitor.exe 2736 Crtmonitor.exe 2736 Crtmonitor.exe 2736 Crtmonitor.exe 2736 Crtmonitor.exe 1916 powershell.exe 372 powershell.exe 380 powershell.exe 476 powershell.exe 1672 powershell.exe 532 powershell.exe 1440 powershell.exe 2100 powershell.exe 1764 powershell.exe 1168 powershell.exe 3052 powershell.exe 1304 powershell.exe 1480 powershell.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 2392 lsass.exe 1792 lsass.exe 1792 lsass.exe 1792 lsass.exe 1792 lsass.exe 1792 lsass.exe 1792 lsass.exe 1792 lsass.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2736 Crtmonitor.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 380 powershell.exe Token: SeDebugPrivilege 476 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 2392 lsass.exe Token: SeDebugPrivilege 1792 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2364 2932 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe 30 PID 2932 wrote to memory of 2364 2932 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe 30 PID 2932 wrote to memory of 2364 2932 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe 30 PID 2932 wrote to memory of 2364 2932 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe 30 PID 2364 wrote to memory of 2916 2364 WScript.exe 31 PID 2364 wrote to memory of 2916 2364 WScript.exe 31 PID 2364 wrote to memory of 2916 2364 WScript.exe 31 PID 2364 wrote to memory of 2916 2364 WScript.exe 31 PID 2916 wrote to memory of 2736 2916 cmd.exe 33 PID 2916 wrote to memory of 2736 2916 cmd.exe 33 PID 2916 wrote to memory of 2736 2916 cmd.exe 33 PID 2916 wrote to memory of 2736 2916 cmd.exe 33 PID 2736 wrote to memory of 1440 2736 Crtmonitor.exe 50 PID 2736 wrote to memory of 1440 2736 Crtmonitor.exe 50 PID 2736 wrote to memory of 1440 2736 Crtmonitor.exe 50 PID 2736 wrote to memory of 2100 2736 Crtmonitor.exe 51 PID 2736 wrote to memory of 2100 2736 Crtmonitor.exe 51 PID 2736 wrote to memory of 2100 2736 Crtmonitor.exe 51 PID 2736 wrote to memory of 1916 2736 Crtmonitor.exe 52 PID 2736 wrote to memory of 1916 2736 Crtmonitor.exe 52 PID 2736 wrote to memory of 1916 2736 Crtmonitor.exe 52 PID 2736 wrote to memory of 372 2736 Crtmonitor.exe 54 PID 2736 wrote to memory of 372 2736 Crtmonitor.exe 54 PID 2736 wrote to memory of 372 2736 Crtmonitor.exe 54 PID 2736 wrote to memory of 1672 2736 Crtmonitor.exe 55 PID 2736 wrote to memory of 1672 2736 Crtmonitor.exe 55 PID 2736 wrote to memory of 1672 2736 Crtmonitor.exe 55 PID 2736 wrote to memory of 1168 2736 Crtmonitor.exe 56 PID 2736 wrote to memory of 1168 2736 Crtmonitor.exe 56 PID 2736 wrote to memory of 1168 2736 Crtmonitor.exe 56 PID 2736 wrote to memory of 1304 2736 Crtmonitor.exe 57 PID 2736 wrote to memory of 1304 2736 Crtmonitor.exe 57 PID 2736 wrote to memory of 1304 2736 Crtmonitor.exe 57 PID 2736 wrote to memory of 1764 2736 Crtmonitor.exe 59 PID 2736 wrote to memory of 1764 2736 Crtmonitor.exe 59 PID 2736 wrote to memory of 1764 2736 Crtmonitor.exe 59 PID 2736 wrote to memory of 1480 2736 Crtmonitor.exe 60 PID 2736 wrote to memory of 1480 2736 Crtmonitor.exe 60 PID 2736 wrote to memory of 1480 2736 Crtmonitor.exe 60 PID 2736 wrote to memory of 476 2736 Crtmonitor.exe 61 PID 2736 wrote to memory of 476 2736 Crtmonitor.exe 61 PID 2736 wrote to memory of 476 2736 Crtmonitor.exe 61 PID 2736 wrote to memory of 532 2736 Crtmonitor.exe 62 PID 2736 wrote to memory of 532 2736 Crtmonitor.exe 62 PID 2736 wrote to memory of 532 2736 Crtmonitor.exe 62 PID 2736 wrote to memory of 380 2736 Crtmonitor.exe 63 PID 2736 wrote to memory of 380 2736 Crtmonitor.exe 63 PID 2736 wrote to memory of 380 2736 Crtmonitor.exe 63 PID 2736 wrote to memory of 3052 2736 Crtmonitor.exe 65 PID 2736 wrote to memory of 3052 2736 Crtmonitor.exe 65 PID 2736 wrote to memory of 3052 2736 Crtmonitor.exe 65 PID 2736 wrote to memory of 328 2736 Crtmonitor.exe 76 PID 2736 wrote to memory of 328 2736 Crtmonitor.exe 76 PID 2736 wrote to memory of 328 2736 Crtmonitor.exe 76 PID 2916 wrote to memory of 1928 2916 cmd.exe 77 PID 2916 wrote to memory of 1928 2916 cmd.exe 77 PID 2916 wrote to memory of 1928 2916 cmd.exe 77 PID 2916 wrote to memory of 1928 2916 cmd.exe 77 PID 328 wrote to memory of 2000 328 cmd.exe 79 PID 328 wrote to memory of 2000 328 cmd.exe 79 PID 328 wrote to memory of 2000 328 cmd.exe 79 PID 328 wrote to memory of 2392 328 cmd.exe 80 PID 328 wrote to memory of 2392 328 cmd.exe 80 PID 328 wrote to memory of 2392 328 cmd.exe 80 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe"C:\Users\Admin\AppData\Local\Temp\4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\CombrowserSavesInto\8XvFTVLpT5xtXdrooGsphRu.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\CombrowserSavesInto\gFc2W3El0.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\CombrowserSavesInto\Crtmonitor.exe"C:\CombrowserSavesInto\Crtmonitor.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/CombrowserSavesInto/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LalfQR3wE7.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2000
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2392 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\542b8b11-2c12-441f-8806-b162bbd94006.vbs"7⤵PID:916
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exeC:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1792
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7060332b-0d4f-4a5e-90fb-3e69b0180b4d.vbs"7⤵PID:2168
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1928
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\CombrowserSavesInto\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\CombrowserSavesInto\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\CombrowserSavesInto\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\fonts\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\fonts\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205B
MD5f9aa9ba9ca708623a6d8eafcab82b460
SHA1c75bfeade1de9cd48b255a60679a2afd045fd737
SHA2560b51137a1e50b6fde4624ccff526ceb7a3fb911c811c45dcdd2fd30004993471
SHA51231ef0b612045b9261ab91921336931c318e4ff853197c58d29e9741c86eeb4db859a97d413d92ac6d6d18fbeabd4ee4a1c8d4512f25468818421c4ce63a4c7a8
-
Filesize
151B
MD5341c56654b4b916155226d31ae60c33b
SHA115625cf5fdc9c74cd7ab2df39433ec7a3e1587e8
SHA256a5712bbb877663ebb6f017ecb478fe7c79337afa84dbda0b7b1c75120cf7b38d
SHA51232509ecdeed2748d7e66d26b1d8927f6ab1ee98bd7e3c2b585c1ac697f9aaccb6efd44c0f8d30c70c8baebb1b4e07a51a5ce6e437ad155975b33a7dfe7dbf994
-
Filesize
734B
MD5a682f5060f9f51335912bcf711e4973f
SHA193d9c6c2f79bba914557d4db41706b59b3d04c21
SHA2566bd7ad53bb7d63f5c509939e535dfd6149d93ce14c9331c21b00deec4e58e51f
SHA512f41a44afd826be4b875b3df3a0bd01b41275d6ac5c506cb11c27373c0599a63fd09029f4e62babaad3eca8c62b2579b2b9e48804444e3be3fd978f09db3d0148
-
Filesize
510B
MD59e9a06d9d6cd9f8297ce3647df87172e
SHA1f3f77cf7ca2b0779932bcdd10d844105ee8b9e3a
SHA256fe63cb36a1720cc19007891d80f0cbf21514d8318e73a3cbde38c7cb0c8bb984
SHA512a5489b991b3ec6edfb657c32d7523ebb7a8ce1fa4911bb023083d1ea691812879d7492948aff6ffe7f8b21ed838f474ecce83287e38f8f61adc5e0fb078cb058
-
Filesize
223B
MD5f48d6ec4301fa7fbc71e60b591cc8aef
SHA16975ff603c0d1d00cfb7217811d8fac243d9a5f7
SHA2566135bcf608cdbdf0b73d3b1a6b89546cb303860891cc862fa152fa4fe5ca5f83
SHA512a91c6c7f97d1ba2d55d3004a609d33519673ec100ec2390f796004a07c3aeae8656a344a72829eac8339e074f1e03af627c0cbc56c2a5de90efa6ff5172d47be
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52518c355c406ec5658169056a11a6120
SHA164216978cb5e82d7b1f4a7a8c839554f524d950d
SHA2568c052850e1438679208f0c7452b4d2bd7fed8b85dd458afd9174264b4d098091
SHA512c3f8c432762dcb3988da0955ade23f4ca628d8fde735cfa9d3df4e14e584d7e83c4cf7167a95e7f04068d5325d4666ae3ceccd7c8bf7bc87e49a6e641ab9460f
-
Filesize
1.5MB
MD54667f5be1002ce912e5590cca8da93b6
SHA12e408e483dd447b69d2e938218989265fbfdc2af
SHA256fcfa3c615b1c3c703e0ebfaf3fa68093b3894f4b9b7b5b37a5283e419f44022e
SHA512cdc57befaf7bad8917cc885b394f37d9dac3beabca5d07ab74cfee24f076dc088c2631ad2176dd7b9e62c555692b4c51e3280d5cf5d432ea5172db4ab8fa8c7f